All Projects → Adhrit → Similar Projects or Alternatives

1113 Open source projects that are alternatives of or similar to Adhrit

Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+28.32%)
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+2459.4%)
Mutual labels:  apk, mobile-security, android-security
Android Crack Tool
🐞Android crack tool For Mac
Stars: ✭ 2,666 (+568.17%)
Mutual labels:  apk, dex, smali
Apk Changer
Command line program for modifying apk files
Stars: ✭ 122 (-69.42%)
Mutual labels:  apk, dex, smali
Fakerandroid
A tool translate a apk file to stantard android project include so hook api and il2cpp c++ scaffolding when apk is a unity il2cpp game. Write code on a apk file elegantly.
Stars: ✭ 695 (+74.19%)
Mutual labels:  apk, dex, smali
Android Classyshark
Android and Java bytecode viewer
Stars: ✭ 6,930 (+1636.84%)
Mutual labels:  apk, analysis, dex
dalvikgate
Lightweight dex / odex / apk to jar converter
Stars: ✭ 32 (-91.98%)
Mutual labels:  apk, smali, dex
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+578.45%)
Mutual labels:  apk, mobile-security, android-security
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+360.4%)
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-64.91%)
Mutual labels:  apk, android-security, mobile-security
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+5.01%)
Mutual labels:  apk, smali
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+2017.54%)
Mutual labels:  analysis, security-tools
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (+199.25%)
Obfuscapk
An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques
Stars: ✭ 456 (+14.29%)
Mutual labels:  apk, smali
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-20.55%)
Mutual labels:  apk, android-security
remote-adb-scan
pure python remote adb scanner + nmap scan module
Stars: ✭ 19 (-95.24%)
Amdh
Android Mobile Device Hardening
Stars: ✭ 95 (-76.19%)
Mutual labels:  security-tools, android-security
Androidlibrary
Android library to reveal or obfuscate strings and assets at runtime
Stars: ✭ 162 (-59.4%)
Mutual labels:  security-tools, android-security
Intellij Java2smali
A plugin for IntelliJ IDEA & Android Studio to easily compile Java & Kotlin files to smali.
Stars: ✭ 384 (-3.76%)
Mutual labels:  dex, smali
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-14.79%)
Mutual labels:  apk, security-tools
Simplesmali
通过精简Smali语法细节来增强反编译代码阅读性,自定义了一种简单语法
Stars: ✭ 61 (-84.71%)
Mutual labels:  dex, smali
Apk Medit
memory search and patch tool on debuggable apk without root & ndk
Stars: ✭ 189 (-52.63%)
Mutual labels:  security-tools, android-security
Grapefruit
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
Stars: ✭ 235 (-41.1%)
Mutual labels:  security-tools, mobile-security
Security List
Penetrum LLC opensource security tool list.
Stars: ✭ 619 (+55.14%)
Mutual labels:  analysis, security-tools
Apk Dependency Graph
Android class dependency visualizer. This tool helps to visualize the current state of the project.
Stars: ✭ 675 (+69.17%)
Mutual labels:  apk, smali
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+6.27%)
Mutual labels:  apk, security-tools
Droidjack
Este troyano para Android es uno de los más completos. Con él vamos a poder tener acceso a remoto a todo el dispositivo infectado, desde la agenda, las llamadas y los SMS hasta el micrófono y las cámaras del smartphone. Todo.
Stars: ✭ 44 (-88.97%)
Mutual labels:  apk, smali
Fastdex
🚀 加快 apk 的编译速度 🚀
Stars: ✭ 1,457 (+265.16%)
Mutual labels:  apk, dex
Hellomello
Experiments with writing Android apps in Nim
Stars: ✭ 47 (-88.22%)
Mutual labels:  apk, dex
Backdoor Apk
backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.
Stars: ✭ 1,766 (+342.61%)
Mutual labels:  apk, smali
Bytecode Viewer
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
Stars: ✭ 12,606 (+3059.4%)
Mutual labels:  apk, smali
dex2jar
Tools to work with android .dex and java .class files
Stars: ✭ 102 (-74.44%)
Mutual labels:  smali, dex
Dex65536
Solve the issue with dalvik compiler limitation on 65536 methods (Unable to execute dex: method ID not in [0, 0xffff]: 65536)
Stars: ✭ 352 (-11.78%)
Mutual labels:  apk, dex
NinjaDroid
Ninja Reverse Engineering on Android APK packages
Stars: ✭ 224 (-43.86%)
Mutual labels:  apk, dex
dumproid
Android process memory dump tool without ndk.
Stars: ✭ 55 (-86.22%)
Appmon
Documentation:
Stars: ✭ 1,157 (+189.97%)
Mutual labels:  security-tools, mobile-security
Stacoan
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
Stars: ✭ 707 (+77.19%)
Mutual labels:  security-tools, mobile-security
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (-56.64%)
Android Pin Bruteforce
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
Stars: ✭ 217 (-45.61%)
Mutual labels:  security-tools, android-security
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (-45.86%)
Mutual labels:  security-tools, android-security
Ovaa
Oversecured Vulnerable Android App
Stars: ✭ 152 (-61.9%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-51.38%)
Mutual labels:  analysis, security-tools
Command Mobile Penetration Testing Cheatsheet
Mobile penetration testing android & iOS command cheatsheet
Stars: ✭ 221 (-44.61%)
Mutual labels:  apk, mobile-security
RocketXPlugin
🔥🔥 android 端编译加速插件🚀 自动识别未改动 module 并在编译流程中替换为 aar ,只编译改动模块,加速 Android apk 的编译速度。
Stars: ✭ 408 (+2.26%)
Mutual labels:  apk, dex
Krane
Kubernetes RBAC static Analysis & visualisation tool
Stars: ✭ 254 (-36.34%)
Mutual labels:  analysis, security-tools
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-10.03%)
Mutual labels:  security-tools
Android Customtabs
Chrome CustomTabs for Android demystified. Simplifies development and provides higher level classes including fallback in case Chrome isn't available on device.
Stars: ✭ 378 (-5.26%)
Mutual labels:  apk
Rta
Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.
Stars: ✭ 358 (-10.28%)
Mutual labels:  security-tools
Awesome Ruby Security
Awesome Ruby Security resources
Stars: ✭ 360 (-9.77%)
Mutual labels:  security-tools
Stan
🕵️ Haskell STatic ANalyser
Stars: ✭ 386 (-3.26%)
Mutual labels:  analysis
Myscan
myscan 被动扫描
Stars: ✭ 373 (-6.52%)
Mutual labels:  security-tools
Webshell Sniper
🔨 Manage your website via terminal
Stars: ✭ 359 (-10.03%)
Mutual labels:  security-tools
Katana
A Python Tool For google Hacking
Stars: ✭ 355 (-11.03%)
Mutual labels:  security-tools
Xploitspy
XploitSPY is an Android Monitoring Tool
Stars: ✭ 372 (-6.77%)
Mutual labels:  smali
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-11.03%)
Mutual labels:  security-tools
Pandapower
Convenient Power System Modelling and Analysis based on PYPOWER and pandas
Stars: ✭ 387 (-3.01%)
Mutual labels:  analysis
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (-3.51%)
Mutual labels:  security-tools
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (-5.26%)
Mutual labels:  security-tools
Detekt
Static code analysis for Kotlin
Stars: ✭ 4,169 (+944.86%)
Mutual labels:  analysis
Apkmultichannelplugin
[Deprecated] 🚀 Android 多渠道打包的 Android Studio / IDEA 插件
Stars: ✭ 352 (-11.78%)
Mutual labels:  apk
1-60 of 1113 similar projects